Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2018-16402

Published: September 3, 2018Last modified: November 9, 2023

Description

libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.

Severity score breakdown

ParameterValue
Base score9.8
Attack VectorNETWORK
Attack complexityLOW
Privileges requiredNONE
User interactionNONE
ScopeUNCHANGED
ConfidentialityHIGH
Integrity impactHIGH
Availability impactHIGH
VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSelfutilsNot affected (0.187-r1)
StreamelfutilsNot affected (0.189-r3)

References

ON THIS PAGE